US20020104028A1 - System, method, and software for removable-media security - Google Patents

System, method, and software for removable-media security Download PDF

Info

Publication number
US20020104028A1
US20020104028A1 US10/106,596 US10659602A US2002104028A1 US 20020104028 A1 US20020104028 A1 US 20020104028A1 US 10659602 A US10659602 A US 10659602A US 2002104028 A1 US2002104028 A1 US 2002104028A1
Authority
US
United States
Prior art keywords
drive
recited
medium
ejector
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US10/106,596
Other versions
US6910137B2 (en
Inventor
Frank Liebenow
Carrie Carlson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gateway Inc
Original Assignee
Frank Liebenow
Carlson Carrie A.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Frank Liebenow, Carlson Carrie A. filed Critical Frank Liebenow
Priority to US10/106,596 priority Critical patent/US6910137B2/en
Publication of US20020104028A1 publication Critical patent/US20020104028A1/en
Assigned to GATEWAY, INC. reassignment GATEWAY, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: GATEWAY 2000, INC.
Application granted granted Critical
Publication of US6910137B2 publication Critical patent/US6910137B2/en
Adjusted expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00137Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users
    • G11B20/00152Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users involving a password
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B19/00Driving, starting, stopping record carriers not specifically of filamentary or web form, or of supports therefor; Control thereof; Control of operating function ; Driving both disc and head
    • G11B19/02Control of operating function, e.g. switching from recording to reproducing
    • G11B19/12Control of operating function, e.g. switching from recording to reproducing by sensing distinguishing features of or on records, e.g. diameter end mark
    • G11B19/122Control of operating function, e.g. switching from recording to reproducing by sensing distinguishing features of or on records, e.g. diameter end mark involving the detection of an identification or authentication mark
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing

Definitions

  • the present invention relates in general to security systems, methods and software for preventing unauthorized removal of a medium from a drive configured to read from or write to the medium and for preventing access to a drive opening.
  • CD-ROM Compact Disc Read-Only Memory
  • music CD Digital Versatile Disk
  • DVD Digital Versatile Disk
  • the motor-operated eject mechanism is generally actuated by a hardware eject button or a software implemented eject button
  • the mechanical eject mechanism is generally actuated using a paper clip which is inserted into an emergency eject hole. If the user has a CD loaded in a CD-ROM drive, it would be a trivial activity for an unauthorized user to remove the CD from the drive by actuating the hardware or software eject button or inserting a paper clip into the emergency eject hole.
  • foreign objects can easily be placed in removable media drives causing damage to the drives, and such drives do not prevent the inadvertent removal of a medium while data is being written to the medium.
  • a system, method, and software for making the removal of a medium, such as a CD, from a drive configured to read from or write to the medium a little more difficult, so the casual “borrower” will be discouraged. Also, a system, method, and software are needed for preventing access to a drive opening so as to prevent foreign objects from being placed in the drive opening, avoid inadvertent removal of a medium while data is being written/read to/from the medium, or for other security purposes.
  • the present invention provides a drive system comprising a drive having a drive opening and a component movable between a first position for allowing access to the opening and a second position for preventing access to the opening.
  • the drive system also includes a security module configured to prevent the component from being moved to the first position to thereby prevent access to the opening.
  • the present invention also provides a drive system comprising a drive configured to read from or write to at least one medium in the drive.
  • the medium may be a CD-ROM disk, a DVD disk, 5.25-inch or 3.5-inch magnetic disks with the corresponding CD-ROM, DVD-ROM, 5.25-inch or 3.5-inch drives or other removable-media drives such as the Iomega ZIP drive (Iomega and ZIP are trademarks of Iomega Corporation).
  • the drives may or may not include drive trays or drawers for holding the medium.
  • the drive system also includes an ejector configured to eject the medium from the drive. In one embodiment, the ejector is an electrically operated motorized ejector.
  • the system further includes a controller configured to activate or deactivate the ejector wherein the ejector ejects the medium from the drive when the controller activates the ejector and a security module configured to prevent the controller from activating the ejector to thereby prevent the medium from being ejected from the drive.
  • the security module is implemented in software, and in another embodiment, the security module is implemented as a hardware device(s).
  • the present invention also provides an information handling system comprising at least one processor, memory operably associated with the processor, a drive having a drive opening and a component movable between a first position allowing access to the opening and a second position preventing access to the opening, and a security module configured to prevent the component from being moved to the first position to thereby prevent access to the opening.
  • the present invention also provides an information handling system comprising at least one processor and memory operably associated with the processor.
  • the processor may, for example, be a Pentium processor (Pentium is a trademark of Intel Corporation), and the memory may include a random access memory (RAM), dynamic random access memory (DRAM), hard drive or the like.
  • the system further includes a drive configured to read from or write to at least one medium in the drive, an ejector configured to eject the medium from the drive, a controller configured to activate or deactivate the ejector wherein the ejector ejects the medium from the drive when the controller activates the ejector, and a security module configured to prevent the controller from activating the ejector to thereby prevent the medium from being ejected from the drive.
  • the processor is the controller
  • the security module is a software program storable in the memory.
  • the present invention further provides a method for preventing a medium from being removed from a drive configured to read from or write to the medium.
  • the method comprises the steps of:
  • the present invention also provides a computer readable medium tangibly embodying a program of instructions which implement the method above.
  • the present invention provides the advantages of preventing an unauthorized user from removing media from a drive and preventing access to a drive opening.
  • FIG. 1 is a perspective view of an information handling system in which the present invention is embodied.
  • FIG. 2 is a partial perspective view of a computer including a drive system having a media-eject button according to one embodiment of the present invention, wherein a CD-ROM drive tray or drawer is shown in the retracted or closed position.
  • FIG. 3 is a partial perspective view of a computer including a drive system having a media-eject button according to one embodiment of the present invention wherein a CD-ROM drive tray or drawer is shown in the extended or open position.
  • FIG. 4 is a block diagram of an information handling system including the drive system of FIGS. 2 and 3 according to one embodiment of the present invention.
  • FIG. 5 is a block diagram of an information handling system including the drive system of FIGS. 2 and 3 according to another embodiment of the present invention.
  • FIG. 6 is a partial perspective view of a computer including a drive system without a media-eject button according to one embodiment of the present invention, wherein a CD-ROM drive tray or drawer is shown in the retracted or closed position.
  • FIG. 7 is a partial perspective view of a computer including a drive system without a media-eject button according to one embodiment of the present invention wherein a CD-ROM drive tray or drawer is shown in the extended or open position.
  • FIG. 8 is a block diagram of an information handling system including the drive system of FIGS. 6 and 7 according to one embodiment of the present invention.
  • FIG. 9 is a block diagram of an information handling system including the drive system of FIGS. 6 and 7 according to another embodiment of the present invention.
  • FIG. 10 is a flow chart illustrating one method according to the present invention.
  • FIG. 11 is a flow chart illustrating another method according to the present invention.
  • FIG. 12 is a flow chart illustrating yet another method according to the present invention.
  • the present invention provides a media drive, such as a CD-ROM drive, having a component, such as a CD-ROM tray or drawer, movable between a first position allowing access to a drive opening and a second position preventing access to the opening which includes a security module for preventing the component from being moved to the first position to prevent access to the opening.
  • the present invention also provides a software-controllable motor-operated eject mechanism but has no emergency eject mechanism or hardware eject button.
  • the present invention also provides a media drive that has a hardware eject button that does not eject the media unless a software program enables such.
  • the present invention provides a separate software application or software program part of a media control application that enables the hardware eject button to excite or actuate the motorized eject mechanism or to discourage unauthorized borrowing of the media by either not allowing the eject mechanism to operate until a password is entered or, when the hardware eject button is pressed, present the user with a request for a password.
  • FIG. 1 a representative hardware environment for practicing the present invention is shown including an information handling system 1 including a computer 10 , such as a Gateway computer.
  • a computer 10 such as a Gateway computer.
  • a Microsoft Windows operating system such as Windows 95 or Windows 98 (Windows, Windows 95 and Windows 98 are trademarks of Microsoft Corporation.)
  • Windows 95 or Windows 98 Windows, Windows 95 and Windows 98 are trademarks of Microsoft Corporation.
  • Information handling system 1 includes a keyboard 12 , display device 14 , and mouse pointing device 16 operatively coupled to computer 10 .
  • Keyboard 12 permits entry of textual information into the computer via depression of one or more of a plurality of keys.
  • Mouse pointing device 16 is an input device permitting control over the graphical user interface of the operating system (e.g., a Microsoft Windows operating system). For example, mouse pointing device 16 permits a user to control the movement of a pointer within the graphical user interface.
  • the invention is not limited to any particular pointing device 16 .
  • Other devices include a touch pad, a wheel, a trackball, and a joystick.
  • Display device 14 permits display of information by the computer and preferably includes a speaker to make audible other information from the computer.
  • the invention is not limited to any particular display device 14 .
  • display device 14 is preferably a monitor housing a cathode-ray tube (CRT).
  • CRT cathode-ray tube
  • FIG. 2 a partial perspective view of a computer 10 ′ including a drive system 18 . 1 having a media eject button 20 according to one embodiment of the present invention is shown.
  • Drive system 18 . 1 includes a CD-ROM drive, such as those manufactured and supplied by Goldstar, Panasonic or Seagate, for a CD-ROM disk 26 (shown in FIG. 3).
  • the CD-ROM drive includes a component, such as a drive tray or drawer 22 , as shown in the retracted, or closed, position for preventing access to a drive opening 28 (shown in FIG. 3).
  • the drive system of the present invention may include other drives other than a CD-ROM drive and that a CD-ROM drive is shown for illustrative purposes.
  • the drive system of the present invention may include DVD-ROM, 5.25-inch or 3.5-inch drives or other removable-media drives such as the Iomega ZIP drive.
  • FIG. 2 illustrates one such drive, a 3.5-inch magnetic disk drive 24 having a component, such as a drive door 25 , movable between a first position allowing access to a drive opening (not shown) for receiving a 3.5-inch disk and a second position preventing access to the opening.
  • drive system 18 . 1 does not include an emergency eject hole for actuating a mechanical eject mechanism using a paper clip which is inserted into the hole as discussed in the Background of the Invention.
  • FIG. 3 a partial perspective view of a computer 10 ′ including a drive system 18 . 1 having a media eject button 20 is shown.
  • CD-ROM drive tray or drawer 22 is shown in the extended, or open, position allowing access to a drive opening 28 , with CD-ROM disk 26 shown removed from drive opening 28 and removed from drawer 22 .
  • Drive opening 28 includes a removable media slot dimensioned to receive at least one removable medium. It is to be understood that the present invention applies equally for all types of removable media and their corresponding drives and that a CDROM medium or disk 26 and drive are shown and described for illustrative purposes.
  • Information handling system 1 including a drive system 18 . 1 according to one embodiment of the present invention is shown.
  • Information handling system 1 includes at least one central processing unit (CPU) 30 .
  • CPU 30 is interconnected via at least one bus 32 to random access memory (RAM) 34 , read-only memory (ROM) 36 , and input/output (I/O) adapter 38 for connecting peripheral devices such as disk units 40 and tape drives 42 to bus 32 , user interface adapter 44 for connecting keyboard 12 , mouse 16 having button 17 , speaker 46 , microphone 48 , and/or other user interfaced devices such as a touch screen device (not shown) to bus 32 , communication adapter 50 for connecting the information handling system 1 to an information network 52 , such as the Internet, and display adapter 54 for connecting bus 32 to display device or monitor 14 .
  • RAM random access memory
  • ROM read-only memory
  • I/O input/output
  • drive system 18 . 1 includes a drive 56 configured to read from or write to at least one medium 26 in drive 56 .
  • a drive 56 configured to read from or write to at least one medium 26 in drive 56 .
  • CD-ROM drive shown in FIGS. 2 and 3 reads from CD-ROM 26 when drawer or tray 22 is in the retracted, or closed, position, and CD-ROM 26 is located inside drawer 22 and inside drive opening 28 such that a disk reader (not shown) aligns with the CD-ROM 26 .
  • Drive system 18 . 1 further includes an ejector 58 configured to eject medium 26 from drive 56 .
  • ejector 58 is a motorized ejector which forces tray 22 to the extended, or open, position to thereby eject tray or drawer 22 and CD-ROM 26 deposed therein from opening 28 so that CD-ROM 26 is no longer completely in opening 28 of drive 56 , i.e., in drive 56 .
  • Ejector 58 may or may not be packaged with drive 56 .
  • One example of a motorized ejector can be found in the CD-ROM drives manufactured by Goldstar, Panasonic or Seagate.
  • a controller 60 is configured to activate or deactivate ejector 58 , wherein ejector 58 ejects medium 26 from drive 56 when controller 60 activates ejector 58 .
  • Drive system 18 . 1 further includes security module 62 configured to prevent drawer 22 from being moved to the retracted or closed position to prevent access to drive opening 28 .
  • security module 62 is configured to prevent controller 60 from activating ejector 58 to thereby prevent medium 26 from being ejected from drive 56 according to the present invention.
  • Drive system 18 . 1 also includes a user-controlled switch 64 operably coupled to button 20 , ejector 58 , and security module 62 to activate or deactivate ejector 58 in response to actuation of button 20 by a user.
  • a sensor 66 is operably coupled to drive 56 , bus 32 , and security module 62 for detecting or determining the presence of medium 26 in drive 56 when tray or drawer 22 is in the retracted or closed position.
  • sensor 66 may be a photo optical or capacitive sensor or other sensors well known in the art.
  • Sensor 66 relays its information (namely, a signal indicating the presence of medium 26 in drive 56 ) from drive 56 to security module 62 to bus 32 , wherein this information becomes available to those components coupled to bus 32 such as CPU 30 and controller 60 .
  • Security module 62 couples controller 60 to ejector 58 .
  • security module 62 is configured to prevent controller 60 from activating ejector 58 when a password is set.
  • the password may be an alphanumeric code set or stored in memory such as RAM 34 or ROM 36 .
  • Security module 62 is also configured to allow controller 60 to activate ejector 58 regardless of whether the password is set when medium 26 is not in drive 56 as detected or determined by sensor 66 .
  • security module 62 is configured to prevent controller 60 from activating ejector 58 when a password is set and medium 26 is in drive 56 .
  • Security module 62 may also be configured to disable switch 64 to thereby prevent switch 64 from activating ejector 58 when a password is set.
  • Security module 62 may also be configured to enable switch 64 regardless of whether the password is set when medium 26 is not in drive 56 as detected by sensor 66 .
  • security module 62 may be configured to disable switch 64 to thereby prevent switch 64 from activating ejector 58 when a password is set and the medium 26 is in drive 56 .
  • FIG. 5 wherein reference numerals which are like, similar, or identical to reference numerals used in FIGS. 14 indicate like, similar, or identical components, a block diagram of an information handling system 1 including a drive system 18 . 2 according to another embodiment of the present invention is shown.
  • ejector 58 and switch 64 are coupled directly to bus 32
  • CPU 10 and a program of instructions executable by CPU 10 are stored in memory such as RAM 16 or ROM 14 to perform the functions of security module 62 and controller 60 described in connection with FIG. 4.
  • a program of instructions is stored in memory, such as RAM 16 or ROM 14 , and executed by CPU 10 such that CPU 10 controls ejector 58 and switch 64 based upon information received from sensor 66 and password information stored in memory such as RAM 16 or ROM 14 .
  • FIGS. 6 - 9 are identical to FIGS. 2 - 5 , respectively, except that computer 10 ′′ includes a drive system without a media eject button 20 .
  • a user controls ejector 58 by a software-implemented button subject to the functions of security module 62 and controller 60 described in connection with FIGS. 4 and 5.
  • FIG. 10 a flow chart illustrating one method according to the present invention is shown.
  • the method illustrated in FIG. 10 is preferably implemented in the embodiments shown in FIGS. 2 - 5 .
  • an “enabled” media eject button 20 means that a user can actuate button 20 to cause switch 64 to activate ejector 58 to force drawer or tray 22 to the open, or extended, position.
  • a “disabled” media eject button 20 means that actuation of button 20 or switch 64 does not activate ejector 58 and otherwise has no effect.
  • the method starts with step 100 .
  • step 102 a determination of whether a password has been set is made.
  • step 104 media eject button 20 is enabled in step 104 . If a password is set, the process proceeds to step 106 .
  • step 106 a determination is made whether a medium 26 is in drive 56 . This can be accomplished using sensor 66 . If there is no medium 26 in the drive, the method proceeds to step 108 where the media eject button 20 is enabled. If a medium 26 is in drive 56 , then the method proceeds to step 110 wherein the media eject button 20 is disabled.
  • step 112 a user enters a password. For example, the user may enter the password using keyboard 12 .
  • step 114 a determination is made whether the user entered the correct password.
  • CPU 30 may be used to compare the password entered by the user to a password set in memory, i.e., in RAM 34 or ROM 36 . If the correct password was entered, the method proceeds to step 116 where the media eject button 20 is enabled. If an incorrect password has been entered by the user as determined in step 114 , the method returns to step 112 .
  • FIG. 11 a flow chart illustrating another method according to the present invention is shown.
  • the method illustrated in FIG. 11 is preferably implemented by the embodiments shown in FIGS. 2 - 5 .
  • the method starts with step 200 .
  • step 202 a determination is made whether the media eject button 20 has been pressed by a user. If the media eject button 20 has not been pressed, the method returns to step 200 until the media eject button 20 has been pressed. If the media eject button 20 has been pressed, the method proceeds to step 204 wherein a software program is notified that the media eject button 20 has been pressed, and the software program begins to run.
  • the software program determines whether a password has been set.
  • step 208 the method proceeds to step 208 wherein the software program activates ejector 58 . If a password has been set, as determined in step 206 , the method proceeds to step 210 .
  • step 210 the software program determines whether medium 26 is in drive 56 . If medium 26 is not in drive 56 , the method proceeds to step 212 , wherein the software program activates ejector 58 . If medium 26 is in drive 56 , then the method proceeds to step 214 , wherein the software program requests a password from a user.
  • step 216 the user enters a password.
  • step 218 a determination is made whether the correct password has been entered.
  • step 220 the software program activates ejector 58 . If an incorrect password has been entered, as determined in step 218 , the method returns to step 214 , wherein the software prompts and requests the user for a password.
  • FIG. 12 is preferably implemented by the embodiments shown in FIGS. 69 , wherein the drive system does not include a media eject button 20 .
  • the method starts in step 300 where a request to activate ejector 58 has been made.
  • step 302 a determination is made whether medium 26 is in drive 56 . If medium 26 is not in drive 56 , the method proceeds to step 304 , wherein ejector 58 is activated to eject medium 26 from drive 56 . If medium 26 is in drive 56 , as determined in step 302 , the method proceeds to step 306 , wherein a request is made for a user to enter a password.
  • step 308 a user enters a password.
  • step 310 a determination is made whether the correct password has been entered. If the correct password has been entered by the user, the method proceeds to step 312 , wherein ejector 58 is activated to eject medium 26 . If an incorrect password has been entered by the user, as determined in step 310 , the method returns to step 306 , where a request for a new password is made.
  • One of the preferred implementations of the invention is as sets of instructions resident in the random access memory 34 of one or more computer or information handling systems configured generally as described in FIGS. 1 - 9 .
  • the set of instructions may be stored in another computer readable memory, for example, in a hard disk drive or in a removable memory such as an optical disk for eventual use in a CD-ROM drive or a floppy disk for eventual use in a floppy disk drive.
  • the set of instructions can be stored in the memory of another computer and transmitted over a local area network or a wide area network, such as the Internet, when desired by the user.
  • a local area network such as the Internet
  • the physical storage of the sets of instructions physically changes the medium upon which it is stored electrically, magnetically, or chemically so that the medium carries computer readable information.
  • the invention is limited only by the following claims and their equivalents.

Abstract

A system and method for preventing access to a drive opening of a disk drive or unauthorized removal of a disk from the disk drive opening. The system comprises a drive having a drive opening and a disk tray movable between a retracted position preventing access to the opening and extended position allowing access to the opening. A software or hardware security module prevents the disk tray from being moved to the extended position to prevent access to the drive opening. The method for preventing a disk from being removed from a drive includes determining whether the disk is in the drive, determining whether a correct password has been entered, and preventing ejection of the disk by an ejector based upon those determinations.

Description

    FIELD OF THE INVENTION
  • The present invention relates in general to security systems, methods and software for preventing unauthorized removal of a medium from a drive configured to read from or write to the medium and for preventing access to a drive opening. [0001]
  • BACKGROUND OF THE INVENTION
  • Many computers come equipped with a CD-ROM (Compact Disc Read-Only Memory), music CD, DVD (Digital Versatile Disk), or other removable-media drives that have both a motor operated and mechanically operated emergency eject mechanism. The motor-operated eject mechanism is generally actuated by a hardware eject button or a software implemented eject button, whereas the mechanical eject mechanism is generally actuated using a paper clip which is inserted into an emergency eject hole. If the user has a CD loaded in a CD-ROM drive, it would be a trivial activity for an unauthorized user to remove the CD from the drive by actuating the hardware or software eject button or inserting a paper clip into the emergency eject hole. Also, foreign objects can easily be placed in removable media drives causing damage to the drives, and such drives do not prevent the inadvertent removal of a medium while data is being written to the medium. [0002]
  • What is needed is a system, method, and software for making the removal of a medium, such as a CD, from a drive configured to read from or write to the medium a little more difficult, so the casual “borrower” will be discouraged. Also, a system, method, and software are needed for preventing access to a drive opening so as to prevent foreign objects from being placed in the drive opening, avoid inadvertent removal of a medium while data is being written/read to/from the medium, or for other security purposes. [0003]
  • SUMMARY OF THE INVENTION
  • Accordingly, the present invention provides a drive system comprising a drive having a drive opening and a component movable between a first position for allowing access to the opening and a second position for preventing access to the opening. The drive system also includes a security module configured to prevent the component from being moved to the first position to thereby prevent access to the opening. [0004]
  • The present invention also provides a drive system comprising a drive configured to read from or write to at least one medium in the drive. For example, the medium may be a CD-ROM disk, a DVD disk, 5.25-inch or 3.5-inch magnetic disks with the corresponding CD-ROM, DVD-ROM, 5.25-inch or 3.5-inch drives or other removable-media drives such as the Iomega ZIP drive (Iomega and ZIP are trademarks of Iomega Corporation). The drives may or may not include drive trays or drawers for holding the medium. The drive system also includes an ejector configured to eject the medium from the drive. In one embodiment, the ejector is an electrically operated motorized ejector. The system further includes a controller configured to activate or deactivate the ejector wherein the ejector ejects the medium from the drive when the controller activates the ejector and a security module configured to prevent the controller from activating the ejector to thereby prevent the medium from being ejected from the drive. In one embodiment, the security module is implemented in software, and in another embodiment, the security module is implemented as a hardware device(s). [0005]
  • The present invention also provides an information handling system comprising at least one processor, memory operably associated with the processor, a drive having a drive opening and a component movable between a first position allowing access to the opening and a second position preventing access to the opening, and a security module configured to prevent the component from being moved to the first position to thereby prevent access to the opening. [0006]
  • The present invention also provides an information handling system comprising at least one processor and memory operably associated with the processor. The processor may, for example, be a Pentium processor (Pentium is a trademark of Intel Corporation), and the memory may include a random access memory (RAM), dynamic random access memory (DRAM), hard drive or the like. The system further includes a drive configured to read from or write to at least one medium in the drive, an ejector configured to eject the medium from the drive, a controller configured to activate or deactivate the ejector wherein the ejector ejects the medium from the drive when the controller activates the ejector, and a security module configured to prevent the controller from activating the ejector to thereby prevent the medium from being ejected from the drive. In one embodiment, the processor is the controller, and the security module is a software program storable in the memory. [0007]
  • The present invention further provides a method for preventing a medium from being removed from a drive configured to read from or write to the medium. The method comprises the steps of: [0008]
  • (a) determining whether the medium is in the drive; [0009]
  • (b) determining whether a correct password has been entered; and [0010]
  • (c) preventing ejection of the medium by an ejector configured to eject the medium from the drive based upon the determinations made in steps (a) and (b). [0011]
  • The present invention also provides a computer readable medium tangibly embodying a program of instructions which implement the method above. [0012]
  • The present invention provides the advantages of preventing an unauthorized user from removing media from a drive and preventing access to a drive opening. [0013]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Other objects, advantages, features and characteristics of the present invention, as well as methods, operation and functions of related elements of structure, and the combination of parts and economies of manufacture, will become apparent upon consideration of the following description and claims with reference to the accompanying drawings, all of which form a part of this specification, wherein like reference numerals designate corresponding parts in the various figures, and wherein: [0014]
  • FIG. 1 is a perspective view of an information handling system in which the present invention is embodied. [0015]
  • FIG. 2 is a partial perspective view of a computer including a drive system having a media-eject button according to one embodiment of the present invention, wherein a CD-ROM drive tray or drawer is shown in the retracted or closed position. [0016]
  • FIG. 3 is a partial perspective view of a computer including a drive system having a media-eject button according to one embodiment of the present invention wherein a CD-ROM drive tray or drawer is shown in the extended or open position. [0017]
  • FIG. 4 is a block diagram of an information handling system including the drive system of FIGS. 2 and 3 according to one embodiment of the present invention. [0018]
  • FIG. 5 is a block diagram of an information handling system including the drive system of FIGS. 2 and 3 according to another embodiment of the present invention. [0019]
  • FIG. 6 is a partial perspective view of a computer including a drive system without a media-eject button according to one embodiment of the present invention, wherein a CD-ROM drive tray or drawer is shown in the retracted or closed position. [0020]
  • FIG. 7 is a partial perspective view of a computer including a drive system without a media-eject button according to one embodiment of the present invention wherein a CD-ROM drive tray or drawer is shown in the extended or open position. [0021]
  • FIG. 8 is a block diagram of an information handling system including the drive system of FIGS. 6 and 7 according to one embodiment of the present invention. [0022]
  • FIG. 9 is a block diagram of an information handling system including the drive system of FIGS. 6 and 7 according to another embodiment of the present invention. [0023]
  • FIG. 10 is a flow chart illustrating one method according to the present invention. [0024]
  • FIG. 11 is a flow chart illustrating another method according to the present invention. [0025]
  • FIG. 12 is a flow chart illustrating yet another method according to the present invention. [0026]
  • DETAILED DESCRIPTION OF A PREFERRED EMBODIMENT OF TIHE INVENTION
  • In the following detailed description of the preferred embodiments, reference is made to the accompanying drawings which form a part hereof, and in which is shown by way of illustration specific preferred embodiments in which the invention may be practiced. These embodiments are described in sufficient detail to enable those skilled in the art to practice the invention, and it is to be understood that other embodiments may be utilized and that logical, mechanical and electrical changes may be made without departing from the spirit or scope of the invention. To avoid detail not necessary to enable those skilled in the art to practice the invention, the description may omit certain information known to those skilled in the art. The following detailed description is, therefore, not to be taken in a limiting sense, and the scope of the present invention is defined only by the appended claims. [0027]
  • Generally, the present invention provides a media drive, such as a CD-ROM drive, having a component, such as a CD-ROM tray or drawer, movable between a first position allowing access to a drive opening and a second position preventing access to the opening which includes a security module for preventing the component from being moved to the first position to prevent access to the opening. The present invention also provides a software-controllable motor-operated eject mechanism but has no emergency eject mechanism or hardware eject button. The present invention also provides a media drive that has a hardware eject button that does not eject the media unless a software program enables such. Furthermore, the present invention provides a separate software application or software program part of a media control application that enables the hardware eject button to excite or actuate the motorized eject mechanism or to discourage unauthorized borrowing of the media by either not allowing the eject mechanism to operate until a password is entered or, when the hardware eject button is pressed, present the user with a request for a password. [0028]
  • Referring now to FIG. 1, a representative hardware environment for practicing the present invention is shown including an [0029] information handling system 1 including a computer 10, such as a Gateway computer. (Gateway and Gateway 2000 are trademarks of Gateway 2000, Inc.) Preferably, computer 10 is running a Microsoft Windows operating system such as Windows 95 or Windows 98 (Windows, Windows 95 and Windows 98 are trademarks of Microsoft Corporation.) However, it will be apparent to one skilled in the art that the present invention may be practiced without the specific details and be implemented in various computer systems utilizing various operating systems and in various configurations or makes or models of tightly coupled processors or in various configurations of loosely coupled multiprocessor systems.
  • [0030] Information handling system 1, as shown in FIG. 1, includes a keyboard 12, display device 14, and mouse pointing device 16 operatively coupled to computer 10. Keyboard 12 permits entry of textual information into the computer via depression of one or more of a plurality of keys. Mouse pointing device 16 is an input device permitting control over the graphical user interface of the operating system (e.g., a Microsoft Windows operating system). For example, mouse pointing device 16 permits a user to control the movement of a pointer within the graphical user interface. The invention is not limited to any particular pointing device 16. Other devices include a touch pad, a wheel, a trackball, and a joystick. Display device 14 permits display of information by the computer and preferably includes a speaker to make audible other information from the computer. The invention is not limited to any particular display device 14. In the case of a non-portable computer 10, display device 14 is preferably a monitor housing a cathode-ray tube (CRT).
  • Referring now to FIG. 2, a partial perspective view of a [0031] computer 10′ including a drive system 18.1 having a media eject button 20 according to one embodiment of the present invention is shown. Drive system 18.1 includes a CD-ROM drive, such as those manufactured and supplied by Goldstar, Panasonic or Seagate, for a CD-ROM disk 26 (shown in FIG. 3). The CD-ROM drive includes a component, such as a drive tray or drawer 22, as shown in the retracted, or closed, position for preventing access to a drive opening 28 (shown in FIG. 3). It will be appreciated that the drive system of the present invention may include other drives other than a CD-ROM drive and that a CD-ROM drive is shown for illustrative purposes. For example, the drive system of the present invention may include DVD-ROM, 5.25-inch or 3.5-inch drives or other removable-media drives such as the Iomega ZIP drive. In fact, FIG. 2 illustrates one such drive, a 3.5-inch magnetic disk drive 24 having a component, such as a drive door 25, movable between a first position allowing access to a drive opening (not shown) for receiving a 3.5-inch disk and a second position preventing access to the opening. It is to be noted that drive system 18.1 does not include an emergency eject hole for actuating a mechanical eject mechanism using a paper clip which is inserted into the hole as discussed in the Background of the Invention.
  • Referring now to FIG. 3, wherein reference numerals which are like, similar, or identical to reference numerals in FIG. 2 indicate like, similar, or identical components, a partial perspective view of a [0032] computer 10′ including a drive system 18.1 having a media eject button 20 is shown. CD-ROM drive tray or drawer 22 is shown in the extended, or open, position allowing access to a drive opening 28, with CD-ROM disk 26 shown removed from drive opening 28 and removed from drawer 22. Drive opening 28 includes a removable media slot dimensioned to receive at least one removable medium. It is to be understood that the present invention applies equally for all types of removable media and their corresponding drives and that a CDROM medium or disk 26 and drive are shown and described for illustrative purposes.
  • Referring now to FIG. 4, wherein reference numerals which are like, similar, or identical to reference numerals used in FIGS. [0033] 1-3 indicate like, similar, or identical components, information handling system 1 including a drive system 18.1 according to one embodiment of the present invention is shown. Information handling system 1 includes at least one central processing unit (CPU) 30. CPU 30 is interconnected via at least one bus 32 to random access memory (RAM) 34, read-only memory (ROM) 36, and input/output (I/O) adapter 38 for connecting peripheral devices such as disk units 40 and tape drives 42 to bus 32, user interface adapter 44 for connecting keyboard 12, mouse 16 having button 17, speaker 46, microphone 48, and/or other user interfaced devices such as a touch screen device (not shown) to bus 32, communication adapter 50 for connecting the information handling system 1 to an information network 52, such as the Internet, and display adapter 54 for connecting bus 32 to display device or monitor 14.
  • Still referring to FIG. 4, drive system [0034] 18.1 is shown according to one embodiment of the invention. Drive system 18.1 includes a drive 56 configured to read from or write to at least one medium 26 in drive 56. For example, CD-ROM drive shown in FIGS. 2 and 3 reads from CD-ROM 26 when drawer or tray 22 is in the retracted, or closed, position, and CD-ROM 26 is located inside drawer 22 and inside drive opening 28 such that a disk reader (not shown) aligns with the CD-ROM 26. Drive system 18.1 further includes an ejector 58 configured to eject medium 26 from drive 56. In one embodiment, ejector 58 is a motorized ejector which forces tray 22 to the extended, or open, position to thereby eject tray or drawer 22 and CD-ROM 26 deposed therein from opening 28 so that CD-ROM 26 is no longer completely in opening 28 of drive 56, i.e., in drive 56. Ejector 58 may or may not be packaged with drive 56. One example of a motorized ejector can be found in the CD-ROM drives manufactured by Goldstar, Panasonic or Seagate. A controller 60 is configured to activate or deactivate ejector 58, wherein ejector 58 ejects medium 26 from drive 56 when controller 60 activates ejector 58.
  • Drive system [0035] 18.1 further includes security module 62 configured to prevent drawer 22 from being moved to the retracted or closed position to prevent access to drive opening 28. In the preferred embodiment, security module 62 is configured to prevent controller 60 from activating ejector 58 to thereby prevent medium 26 from being ejected from drive 56 according to the present invention. Drive system 18.1 also includes a user-controlled switch 64 operably coupled to button 20, ejector 58, and security module 62 to activate or deactivate ejector 58 in response to actuation of button 20 by a user. A sensor 66 is operably coupled to drive 56, bus 32, and security module 62 for detecting or determining the presence of medium 26 in drive 56 when tray or drawer 22 is in the retracted or closed position. In one embodiment, sensor 66 may be a photo optical or capacitive sensor or other sensors well known in the art. Sensor 66 relays its information (namely, a signal indicating the presence of medium 26 in drive 56) from drive 56 to security module 62 to bus 32, wherein this information becomes available to those components coupled to bus 32 such as CPU 30 and controller 60. Security module 62 couples controller 60 to ejector 58. In one embodiment, security module 62 is configured to prevent controller 60 from activating ejector 58 when a password is set. The password may be an alphanumeric code set or stored in memory such as RAM 34 or ROM 36. Security module 62 is also configured to allow controller 60 to activate ejector 58 regardless of whether the password is set when medium 26 is not in drive 56 as detected or determined by sensor 66. In another embodiment, security module 62 is configured to prevent controller 60 from activating ejector 58 when a password is set and medium 26 is in drive 56. Security module 62 may also be configured to disable switch 64 to thereby prevent switch 64 from activating ejector 58 when a password is set. Security module 62 may also be configured to enable switch 64 regardless of whether the password is set when medium 26 is not in drive 56 as detected by sensor 66. In another embodiment, security module 62 may be configured to disable switch 64 to thereby prevent switch 64 from activating ejector 58 when a password is set and the medium 26 is in drive 56.
  • Referring now to FIG. 5, wherein reference numerals which are like, similar, or identical to reference numerals used in FIGS. [0036] 14 indicate like, similar, or identical components, a block diagram of an information handling system 1 including a drive system 18.2 according to another embodiment of the present invention is shown. In this embodiment, ejector 58 and switch 64 are coupled directly to bus 32, and CPU 10 and a program of instructions executable by CPU 10 are stored in memory such as RAM 16 or ROM 14 to perform the functions of security module 62 and controller 60 described in connection with FIG. 4. In other words, a program of instructions is stored in memory, such as RAM 16 or ROM 14, and executed by CPU 10 such that CPU 10 controls ejector 58 and switch 64 based upon information received from sensor 66 and password information stored in memory such as RAM 16 or ROM 14.
  • FIGS. [0037] 6-9 are identical to FIGS. 2-5, respectively, except that computer 10″ includes a drive system without a media eject button 20. In these embodiments, a user controls ejector 58 by a software-implemented button subject to the functions of security module 62 and controller 60 described in connection with FIGS. 4 and 5.
  • Referring now to FIG. 10, a flow chart illustrating one method according to the present invention is shown. The method illustrated in FIG. 10 is preferably implemented in the embodiments shown in FIGS. [0038] 2-5. In the following method, an “enabled” media eject button 20 means that a user can actuate button 20 to cause switch 64 to activate ejector 58 to force drawer or tray 22 to the open, or extended, position. A “disabled” media eject button 20 means that actuation of button 20 or switch 64 does not activate ejector 58 and otherwise has no effect. The method starts with step 100. In step 102, a determination of whether a password has been set is made. If a password has not been set, then media eject button 20 is enabled in step 104. If a password is set, the process proceeds to step 106. In step 106, a determination is made whether a medium 26 is in drive 56. This can be accomplished using sensor 66. If there is no medium 26 in the drive, the method proceeds to step 108 where the media eject button 20 is enabled. If a medium 26 is in drive 56, then the method proceeds to step 110 wherein the media eject button 20 is disabled. In step 112, a user enters a password. For example, the user may enter the password using keyboard 12. In step 114, a determination is made whether the user entered the correct password. Here CPU 30 may be used to compare the password entered by the user to a password set in memory, i.e., in RAM 34 or ROM 36. If the correct password was entered, the method proceeds to step 116 where the media eject button 20 is enabled. If an incorrect password has been entered by the user as determined in step 114, the method returns to step 112.
  • Referring now to FIG. 11, a flow chart illustrating another method according to the present invention is shown. The method illustrated in FIG. 11 is preferably implemented by the embodiments shown in FIGS. [0039] 2-5. The method starts with step 200. In step 202, a determination is made whether the media eject button 20 has been pressed by a user. If the media eject button 20 has not been pressed, the method returns to step 200 until the media eject button 20 has been pressed. If the media eject button 20 has been pressed, the method proceeds to step 204 wherein a software program is notified that the media eject button 20 has been pressed, and the software program begins to run. In step 206, the software program determines whether a password has been set. If no password has been set, the method proceeds to step 208 wherein the software program activates ejector 58. If a password has been set, as determined in step 206, the method proceeds to step 210. In step 210, the software program determines whether medium 26 is in drive 56. If medium 26 is not in drive 56, the method proceeds to step 212, wherein the software program activates ejector 58. If medium 26 is in drive 56, then the method proceeds to step 214, wherein the software program requests a password from a user. In step 216, the user enters a password. In step 218, a determination is made whether the correct password has been entered. If the correct password has been entered, the method proceeds to step 220, wherein the software program activates ejector 58. If an incorrect password has been entered, as determined in step 218, the method returns to step 214, wherein the software prompts and requests the user for a password.
  • Referring now to FIG. 12, a flow chart illustrating yet another method according to the present invention is shown. FIG. 12 is preferably implemented by the embodiments shown in FIGS. [0040] 69, wherein the drive system does not include a media eject button 20. The method starts in step 300 where a request to activate ejector 58 has been made. In step 302, a determination is made whether medium 26 is in drive 56. If medium 26 is not in drive 56, the method proceeds to step 304, wherein ejector 58 is activated to eject medium 26 from drive 56. If medium 26 is in drive 56, as determined in step 302, the method proceeds to step 306, wherein a request is made for a user to enter a password. In step 308, a user enters a password. In step 310, a determination is made whether the correct password has been entered. If the correct password has been entered by the user, the method proceeds to step 312, wherein ejector 58 is activated to eject medium 26. If an incorrect password has been entered by the user, as determined in step 310, the method returns to step 306, where a request for a new password is made.
  • Although an embodiment of the present invention has been shown and described in detail herein, along with certain variants thereof, many other varied embodiments that incorporate the teachings of the invention may be easily constructed by those skilled in the art. Accordingly, the present invention is not intended to be limited to the specific form set forth herein, but on the contrary, it is intended to cover such alternatives, modifications, and equivalents, as can be reasonably included within the spirit and scope of the invention. [0041]
  • Although the invention has been described with a certain degree of particularity, it should be recognized that elements thereof may be altered by persons skilled in the art without departing from the spirit and scope of the invention. One of the preferred implementations of the invention is as sets of instructions resident in the [0042] random access memory 34 of one or more computer or information handling systems configured generally as described in FIGS. 1-9. Until required by the computer system, the set of instructions may be stored in another computer readable memory, for example, in a hard disk drive or in a removable memory such as an optical disk for eventual use in a CD-ROM drive or a floppy disk for eventual use in a floppy disk drive. Further, the set of instructions can be stored in the memory of another computer and transmitted over a local area network or a wide area network, such as the Internet, when desired by the user. One skilled in the art would appreciate that the physical storage of the sets of instructions physically changes the medium upon which it is stored electrically, magnetically, or chemically so that the medium carries computer readable information. The invention is limited only by the following claims and their equivalents.

Claims (46)

I claim:
1. A drive system comprising:
a drive having a drive opening and a component coupled to said drive so as to be movable between a first position for allowing access to said opening and a second position for preventing access to said opening; and
a security module configured to prevent said component from being moved to said first position to thereby prevent access to said opening.
2. The drive system, as recited in claim 1, wherein said drive is configured to read from or write to at least one medium in said drive opening, and wherein said system further includes an ejector configured to move said component between said first and second positions and a controller configured to activate said ejector to cause said ejector to move said component to said first position, and wherein said security module is further configured to prevent said controller from activating said ejector.
3. The drive system, as recited in claim 2, wherein said security module is configured to prevent said controller from activating said ejector when a password is set.
4. The drive system, as recited in claim 3, wherein said security module is configured to allow said controller to activate said ejector regardless of whether said password is set when the medium is not in said drive opening.
5. The drive system, as recited in claim 2, wherein said security module is configured to prevent said controller from activating said ejector when a password is set and the medium is in said drive opening.
6. The drive system, as recited in claim 2, further including a user-controlled switch configured to activate or deactivate said ejector.
7. The drive system, as recited in claim 6, wherein said security module is configured to disable said switch to thereby prevent said switch from activating said ejector when a password is set.
8. The drive system, as recited in claim 7, wherein said security module is configured to enable said switch regardless of whether said password is set when the medium is not in said drive opening.
9. The drive system, as recited in claim 6, wherein said security module is configured to disable said switch to thereby prevent said switch from activating said ejector when a password is set and the medium is in said drive opening.
10. The drive system, as recited in claim 2, wherein said controller includes:
at least one processor; and
memory operably associated with said processor.
11. The drive system, as recited in claim 10, wherein said security module includes a program of instructions stored in said memory and executable by said processor.
12. The drive system, as recited in claim 10, further including a program of instructions stored in said memory and executable by said processor for causing said processor to prevent said component from being moved to said first position.
13. An information handling system comprising:
at least one processor;
memory operably associated with said processor;
a drive having a drive opening and a component coupled to said drive so as to be movable between a first position for allowing access to said opening and a second position for preventing access to said opening; and
a security module configured to prevent said component from being moved to said first position to thereby prevent access to said opening.
14. The information handling system, as recited in claim 13, wherein said drive is configured to read from or write to at least one medium in said drive opening, and wherein said system further includes an ejector configured to move said component between said first and second positions and a controller configured to activate said ejector to cause said ejector to move said component to said first position, and wherein said security module is further configured to prevent said controller from activating said ejector.
15. The information handling system, as recited in claim 14, wherein said security module is configured to prevent said controller from activating said ejector when a password is set.
16. The information handling system, as recited in claim 15, wherein said security module is configured to allow said controller to activate said ejector regardless of whether said password is set when the medium is not in said drive opening.
17. The information handling system, as recited in claim 14, wherein said security module is configured to prevent said controller from activating said ejector when a password is set and the medium is in said drive opening.
18. The information handling system, as recited in claim 14, further including a user-controlled switch configured to activate or deactivate said ejector.
19. The information handling system, as recited in claim 18, wherein said security module is configured to disable said switch to thereby prevent said switch from activating said ejector when a password is set.
20. The information handling system, as recited in claim 19, wherein said security module is configured to enable said switch regardless of whether said password is set when the medium is not in said drive opening.
21. The information handling system, as recited in claim 18, wherein said security module is configured to disable said switch to thereby prevent said switch from activating said ejector when a password is set and the medium is in said drive opening.
22. The information handling system, as recited in claim 13, wherein said controller is said processor.
23. The information handling system, as recited in claim 13, wherein said security module is a software program storable in said memory.
24. The information handling system, as recited in claim 13, wherein said security module includes a program of instructions stored in said memory and executable by said processor.
25. The information handling system, as recited in claim 13, further including a program of instructions stored in said memory and executable by said processor for causing said processor to prevent said component from being moved to said first position.
26. A method for preventing a medium from being removed from a drive configured to read from or write to the medium, said method comprising the steps of:
(a) determining whether the medium is in the drive;
(b) determining whether a correct password has been entered; and
(c) preventing ejection of the medium by an ejector configured to eject the medium from the drive based upon the determinations made in steps (a) and (b).
27. The method, as recited in claim 26, wherein step (c) includes the step of preventing ejection of the medium from the drive if the medium is in the drive and if an incorrect password has been entered.
28. The method, as recited in claim 26, further including the step of determining, prior to steps (a)-(c), whether a media-eject button has been pressed.
29. The method, as recited in claim 28, further including the step of notifying a software program if the media-eject button has been pressed.
30. The method, as recited in claim 29, further including the step of determining, by the software program, whether a password has been set.
31. The method, as recited in claim 30, further including the step of performing, by the software program, steps (a)-(c) if a password has been set.
32. The method, as recited in claim 30, further including the step of activating, by the software program, the ejector if a password has not been set.
33. The method, as recited in claim 30, further including the step of disabling the media-eject button if the password has been set and if the medium is in the drive.
34. The method, as recited in claim 33, further including the step of enabling the media-eject button if a correct password has been entered.
35. The method, as recited in claim 26, wherein step (c) includes disabling a media-eject button.
36. A computer readable medium tangibly embodying a program of instructions for preventing a medium from being removed from a drive configured to read from or write to the medium, said program of instructions implementing the following method:
(a) determining whether the medium is in the drive;
(b) determining whether a correct password has been entered; and
(c) preventing ejection of the medium by an ejector configured to eject the medium from the drive based upon the determinations made in steps (a) and (b).
37. The computer readable medium, as recited in claim 36, wherein step (c) includes the step of preventing ejection of the medium from the drive if the medium is in the drive and if an incorrect password has been entered.
38. The computer readable medium, as recited in claim 36, further including the step of determining, prior to steps (a)-(c), whether a media-eject button has been pressed.
39. The computer readable medium, as recited in claim 38, further including the step of notifying a software program if the media-eject button has been pressed.
40. The computer readable medium, as recited in claim 39, further including the step of determining, by the software program, whether a password has been set.
41. The computer readable medium, as recited in claim 40, further including the step of performing, by the software program, steps (a)-(c) if a password has been set.
42. The computer readable medium, as recited in claim 40, further including the step of activating, by the software program, the ejector if a password has not been set.
43. The computer readable medium, as recited in claim 41, further including the step of disabling the media-eject button if the password has been set and if the medium is in the drive.
44. The computer readable medium, as recited in claim 43, further including the step of enabling the media-eject button if a correct password has been entered.
45. The computer readable medium, as recited in claim 36, wherein step (c) includes disabling a media-eject button.
46. A drive system comprising:
drive means for reading from or writing to at least one medium in said drive means;
ejector means for ejecting the medium from said drive means;
controller means for activating or deactivating said ejector means wherein said ejector means ejects the medium from said drive means when said controller means activates said ejector means; and
security module means for preventing said controller means from activating said ejector means to thereby prevent said medium from being ejected from said drive means.
US10/106,596 1998-10-23 2002-03-26 System, method, and software for removable-media security Expired - Lifetime US6910137B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/106,596 US6910137B2 (en) 1998-10-23 2002-03-26 System, method, and software for removable-media security

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US17786598A 1998-10-23 1998-10-23
US10/106,596 US6910137B2 (en) 1998-10-23 2002-03-26 System, method, and software for removable-media security

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US17786598A Continuation 1998-10-23 1998-10-23

Publications (2)

Publication Number Publication Date
US20020104028A1 true US20020104028A1 (en) 2002-08-01
US6910137B2 US6910137B2 (en) 2005-06-21

Family

ID=22650249

Family Applications (1)

Application Number Title Priority Date Filing Date
US10/106,596 Expired - Lifetime US6910137B2 (en) 1998-10-23 2002-03-26 System, method, and software for removable-media security

Country Status (1)

Country Link
US (1) US6910137B2 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070204041A1 (en) * 2006-02-28 2007-08-30 International Business Machines Corporation Apparatus, system, and method for securely associating ownership information with an electronic device
EP1938178A2 (en) * 2005-09-29 2008-07-02 Hewlett-Packard Development Company, L.P. Secure removable media drive
US20150339497A1 (en) * 2014-05-23 2015-11-26 Bank Of America Corporation Secure media container
CN109557991A (en) * 2018-12-29 2019-04-02 努比亚技术有限公司 A kind of terminal and its cooling control method, computer readable storage medium

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4739488B2 (en) * 2000-06-16 2011-08-03 クラリオン株式会社 Disk drive device
US7363564B2 (en) * 2005-07-15 2008-04-22 Seagate Technology Llc Method and apparatus for securing communications ports in an electronic device
US11219560B2 (en) 2015-05-26 2022-01-11 Vivian Louise Villarreal Male incontinence pad
US11899831B2 (en) * 2021-09-15 2024-02-13 Hewlett Packard Enterprise Development Lp Managing security of enclosure based on a task status and geographical location of the enclosure

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5375243A (en) * 1991-10-07 1994-12-20 Compaq Computer Corporation Hard disk password security system
US5568611A (en) * 1994-07-29 1996-10-22 International Business Machines Corporation Unauthorized access monitor
US5898458A (en) * 1993-11-02 1999-04-27 Mitsubishi Denki Kabushiki Kaisha Surveillance system having an operable recording device and a dummy recording device
US5911042A (en) * 1996-03-02 1999-06-08 Kabushiki Kaisha Toshiba Computer system having expansion unit
US5923841A (en) * 1995-10-18 1999-07-13 Samsung Electronics Co., Ltd. Computer system having security functions and a security method
US5935244A (en) * 1997-01-21 1999-08-10 Dell Usa, L.P. Detachable I/O device for computer data security
US5949882A (en) * 1996-12-13 1999-09-07 Compaq Computer Corporation Method and apparatus for allowing access to secured computer resources by utilzing a password and an external encryption algorithm
US5960084A (en) * 1996-12-13 1999-09-28 Compaq Computer Corporation Secure method for enabling/disabling power to a computer system following two-piece user verification
US5974016A (en) * 1997-05-30 1999-10-26 International Business Machines Corporation Disc reader with automatic closing tray
US5974473A (en) * 1996-06-14 1999-10-26 Texas Instruments Incorporated System for controlling insertion, locking, and removal of modules by removing plurality of device drivers for module to be removed from BIOS and informing BIOS of module removal
US6012146A (en) * 1995-10-27 2000-01-04 Ncr Corporation Password protection for removable hard drive
US6181663B1 (en) * 1995-12-28 2001-01-30 Matsushita Electric Industrial Co., Ltd. Disk apparatus with sliding tray and lock arm for preventing sliding tray movement
US6286087B1 (en) * 1998-04-16 2001-09-04 Fujitsu Limited Method, apparatus, medium for storing and controlling accessibility to a removable medium
US6400823B1 (en) * 1996-12-13 2002-06-04 Compaq Computer Corporation Securely generating a computer system password by utilizing an external encryption algorithm
US20020166072A1 (en) * 2001-05-02 2002-11-07 International Business Machines Corporation Data processing system and method for password protecting a boot device
US6529382B2 (en) * 1998-12-25 2003-03-04 Nec Corporation Electronic computer with a file bay cover including an electronic lock and method of controlling the same
US6738877B1 (en) * 1998-04-08 2004-05-18 Fujitsu Limited Access control method, storage apparatus and storage medium

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5375243A (en) * 1991-10-07 1994-12-20 Compaq Computer Corporation Hard disk password security system
US5978018A (en) * 1993-11-02 1999-11-02 Mitsubishi Denki Kabushiki Kaisha Surveillance system having an operable recording device and a dummy recording device
US5898458A (en) * 1993-11-02 1999-04-27 Mitsubishi Denki Kabushiki Kaisha Surveillance system having an operable recording device and a dummy recording device
US5568611A (en) * 1994-07-29 1996-10-22 International Business Machines Corporation Unauthorized access monitor
US5923841A (en) * 1995-10-18 1999-07-13 Samsung Electronics Co., Ltd. Computer system having security functions and a security method
US6012146A (en) * 1995-10-27 2000-01-04 Ncr Corporation Password protection for removable hard drive
US6181663B1 (en) * 1995-12-28 2001-01-30 Matsushita Electric Industrial Co., Ltd. Disk apparatus with sliding tray and lock arm for preventing sliding tray movement
US5911042A (en) * 1996-03-02 1999-06-08 Kabushiki Kaisha Toshiba Computer system having expansion unit
US5974473A (en) * 1996-06-14 1999-10-26 Texas Instruments Incorporated System for controlling insertion, locking, and removal of modules by removing plurality of device drivers for module to be removed from BIOS and informing BIOS of module removal
US5960084A (en) * 1996-12-13 1999-09-28 Compaq Computer Corporation Secure method for enabling/disabling power to a computer system following two-piece user verification
US5949882A (en) * 1996-12-13 1999-09-07 Compaq Computer Corporation Method and apparatus for allowing access to secured computer resources by utilzing a password and an external encryption algorithm
US6400823B1 (en) * 1996-12-13 2002-06-04 Compaq Computer Corporation Securely generating a computer system password by utilizing an external encryption algorithm
US5935244A (en) * 1997-01-21 1999-08-10 Dell Usa, L.P. Detachable I/O device for computer data security
US5974016A (en) * 1997-05-30 1999-10-26 International Business Machines Corporation Disc reader with automatic closing tray
US6738877B1 (en) * 1998-04-08 2004-05-18 Fujitsu Limited Access control method, storage apparatus and storage medium
US6286087B1 (en) * 1998-04-16 2001-09-04 Fujitsu Limited Method, apparatus, medium for storing and controlling accessibility to a removable medium
US6529382B2 (en) * 1998-12-25 2003-03-04 Nec Corporation Electronic computer with a file bay cover including an electronic lock and method of controlling the same
US20020166072A1 (en) * 2001-05-02 2002-11-07 International Business Machines Corporation Data processing system and method for password protecting a boot device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1938178A2 (en) * 2005-09-29 2008-07-02 Hewlett-Packard Development Company, L.P. Secure removable media drive
US20070204041A1 (en) * 2006-02-28 2007-08-30 International Business Machines Corporation Apparatus, system, and method for securely associating ownership information with an electronic device
US7647369B2 (en) 2006-02-28 2010-01-12 Lenovo (Singapore) Pte Ltd. Apparatus, system, and method for securely associating ownership information with an electronic device
US20150339497A1 (en) * 2014-05-23 2015-11-26 Bank Of America Corporation Secure media container
US9443112B2 (en) * 2014-05-23 2016-09-13 Bank Of America Corporation Secure media container
CN109557991A (en) * 2018-12-29 2019-04-02 努比亚技术有限公司 A kind of terminal and its cooling control method, computer readable storage medium

Also Published As

Publication number Publication date
US6910137B2 (en) 2005-06-21

Similar Documents

Publication Publication Date Title
CN102306252A (en) Apparatus and method for monitoring and controlling access to data on a computer readable medium
US20020104028A1 (en) System, method, and software for removable-media security
JP2001118373A (en) Impact detection for data memory device
US6157597A (en) Apparatus for skipping and/or playing tracks on a CD or a DVD
US7065024B2 (en) Disk drive unit
EP0594825A1 (en) Computers
US7085968B2 (en) Audibly enabled error status
EP1128381A1 (en) Recording medium having two different root directory informations respectively stored at two different locations
US20040133519A1 (en) Method for preventing unauthorized copy application program execution, its program, its program recording apparatus, and its program recording medium
JP2001109665A (en) Recording medium and recording medium recording record read program for data
US20040165487A1 (en) Protection method for manual ejection operation of optical disk drive
KR100258281B1 (en) A cd replay device and a method for controlling the same
JPH06168540A (en) Storage device
EP0130843A2 (en) Recording information on magnetic recording means
US7345962B2 (en) Disk drive device
JPH04259959A (en) Erroneous operation protecting system for information equipment
JP2003233538A (en) Information recording/reproduction device and security management method
JPH0351808Y2 (en)
JP3405192B2 (en) Media drive device
KR19990025951U (en) Tray loading / unloading device of the optical disc drive
US7142483B2 (en) Optical storage drive with functions of detecting turn over
JPH10134557A (en) Storage medium-driving device
JPS6224468A (en) Detection system for floppy disc interchange
JPH03238664A (en) Discriminating method for medium attribute of floppy disk
JPS61973A (en) Error detector

Legal Events

Date Code Title Description
AS Assignment

Owner name: GATEWAY, INC., SOUTH DAKOTA

Free format text: CHANGE OF NAME;ASSIGNOR:GATEWAY 2000, INC.;REEL/FRAME:014027/0614

Effective date: 20030430

STCF Information on status: patent grant

Free format text: PATENTED CASE

REMI Maintenance fee reminder mailed
FPAY Fee payment

Year of fee payment: 4

SULP Surcharge for late payment
FPAY Fee payment

Year of fee payment: 8

FPAY Fee payment

Year of fee payment: 12